Re: [TLS] ClientHello and record layer version interop

Nikos Mavrogiannopoulos <nmav@redhat.com> Sat, 24 January 2015 08:25 UTC

Return-Path: <nmavrogi@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E9C671A014C for <tls@ietfa.amsl.com>; Sat, 24 Jan 2015 00:25:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LBK58LRsld9b for <tls@ietfa.amsl.com>; Sat, 24 Jan 2015 00:25:19 -0800 (PST)
Received: from mx3-phx2.redhat.com (mx3-phx2.redhat.com [209.132.183.24]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E2161A0119 for <tls@ietf.org>; Sat, 24 Jan 2015 00:25:19 -0800 (PST)
Received: from zmail22.collab.prod.int.phx2.redhat.com (zmail22.collab.prod.int.phx2.redhat.com [10.5.83.26]) by mx3-phx2.redhat.com (8.13.8/8.13.8) with ESMTP id t0O8PILY032465; Sat, 24 Jan 2015 03:25:18 -0500
Date: Sat, 24 Jan 2015 03:25:17 -0500
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: mrex@sap.com
Message-ID: <535593779.25084.1422087917445.JavaMail.zimbra@redhat.com>
In-Reply-To: <20150124074907.9928B1B0D1@ld9781.wdf.sap.corp>
References: <20150124074907.9928B1B0D1@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.5.82.6]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF31 (Linux)/8.0.6_GA_5922)
Thread-Topic: ClientHello and record layer version interop
Thread-Index: fIiltmAzwBjDHwsSYN0TI6RoO+Uujg==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4qtKSPab1EeZf9aeitFAqIcDBkI>
Cc: tls@ietf.org
Subject: Re: [TLS] ClientHello and record layer version interop
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 08:25:21 -0000

----- Original Message -----
> I'm seeing an increase in customer messages about newly
> appearing TLS interop problems.  There seem to be TLSv1.0 servers
> who threw out the baby with the bathtub and started rejecting
> ClientHellos with client_version = (3,1) that come in SSLv3 records.
[...]
> How widespread is that disease?  Does anyone know which kind of
> servers/software exhibit this flaw and how many of them exist?

I got reported the same behavior for few servers as well.

The worst case server had:
    SSLv3-record   with ClientHello offering TLSv1.0 ==>  Handshake failure
    TLSv1.0-record with ClientHello offering TLSv1.0 ==>  TLSv1.0 ServerHello
    TLSv1.2-record with ClientHello offering TLSv1.2 ==>  Handshake failure

I eventually switched gnutls to send TLS 3.1 in the client hello record's version.
http://lists.gnutls.org/pipermail/gnutls-devel/2015-January/007403.html
http://lists.gnutls.org/pipermail/gnutls-help/2014-November/003673.html

regards,
Nikos